US20140059345A1 - Oblivious transfer with hidden access control lists - Google Patents

Oblivious transfer with hidden access control lists Download PDF

Info

Publication number
US20140059345A1
US20140059345A1 US14/071,053 US201314071053A US2014059345A1 US 20140059345 A1 US20140059345 A1 US 20140059345A1 US 201314071053 A US201314071053 A US 201314071053A US 2014059345 A1 US2014059345 A1 US 2014059345A1
Authority
US
United States
Prior art keywords
record
database
access
user
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/071,053
Other versions
US9111115B2 (en
Inventor
Jan Leonhard Camenisch
Maria Dubovitskaya
Gregory Neven
Greg Zaverucha
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US14/071,053 priority Critical patent/US9111115B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ZAVERUCHA, GREG, CAMENISCH, JAN LEONHARD, DUBOVITSKAYA, MARIA, NEVEN, GREGORY
Publication of US20140059345A1 publication Critical patent/US20140059345A1/en
Application granted granted Critical
Publication of US9111115B2 publication Critical patent/US9111115B2/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Definitions

  • the present invention relates to a method for anonymously reading database records, wherein each record has different access control permissions.
  • ACL access control list
  • Oblivious transfer (OT) protocols offer users access to a database without the server learning the contents of the query, but place no restrictions on who can access which records.
  • OT Oblivious transfer
  • Coull et al. (“Controlling access to an oblivious database using stateful anonymous credentials”, in PKC 2009, LNCS, vol. 5443, 501-520, Springer, 2009) and Camenisch et al.
  • a computer system includes a database server including a publisher configured to publish an encrypted form of a database, the database including at least one record with an associated index and a list of access-control attributes for each record, at least one user of the database, and an Issuer configured to provide a credential for each access-control attribute of the database, which is assigned to the at least one user.
  • the system also includes a database encryptor, which includes a key generator configured to generate an encryption key for a record such that the encryption key is derived from at least the index of the record and the access-control attributes and a secret key of the database server, a record encryptor responsive to the key generator configured to encrypt a database record with the encryption key, and an access-control encryptor configured to encrypt the access-control attributes, which includes a generator configured to generate a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted where the publisher is being responsive to the database encryptor.
  • a database encryptor which includes a key generator configured to generate an encryption key for a record such that the encryption key is derived from at least the index of the record and the access-control attributes and a secret key of the database server, a record encryptor responsive to the key generator configured to encrypt a database record with the encryption key, and an access-control encryptor configured to encrypt the access-control attributes, which includes
  • a method for anonymously reading records from a database is provided by a database server, where the database includes at least one record with an associated index and a list of access-control attributes for each record, and where the database server publishes an encrypted form of the database, and where at least one user of the database obtains credentials from an Issuer for each access-control attribute which is assigned to the at least one user , and where for each record in the encrypted form of the database.
  • the steps include generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server, encrypting the record with the key, encrypting the associated lists of access-control attributes for each record in the encrypted form of the database, and generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted.
  • a computer readable storage medium embodying computer readable instructions embodying computer readable instructions.
  • the steps include generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server, encrypting the record with the key, encrypting the associated lists of access-control attributes for each record in the encrypted form of the database, and generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted.
  • FIG. 1 Is a block diagram illustrating a system in accordance with the present invention
  • FIG. 2 Is combined block and flow diagram illustrating a system and method in accordance with the present invention
  • FIG. 3 Is a description of an issuer setup algorithm in accordance with the present invention
  • FIG. 4 Is a flow diagram of an implementation of the issuer setup algorithm of FIG. 3 ;
  • FIG. 5 Is a description of an issue protocol between a user and an issuer in accordance with the present invention
  • FIG. 6 Is a flow diagram of an implementation of the user's side of the issue protocol of FIG. 5 ;
  • FIG. 7 Is a flow diagram of an implementation of the issuer's side of the issue protocol of FIG. 6 ;
  • FIG. 8 Is a description of a database setup protocol in accordance with the present invention.
  • FIG. 9 Is a flow diagram of an implementation of the database setup protocol pf FIG. 8 ;
  • FIG. 10 Is a flow diagram of a verification step in accordance with the present invention.
  • FIG. 11 Is a description of a transfer protocol between a user and a database server in accordance with the present invention
  • FIG. 12 Is a flow diagram of an implementation of the user's side of the transfer protocol of FIG. 11 ;
  • FIG. 13 Is a flow diagram of an implementation of the database's side of the transfer protocol of FIG. 11 ;
  • FIG. 14 Is a block diagram of a system in which certain embodiments can be implemented.
  • GS troth-Sahai
  • J. troth “Efficient non-interactive proof systems for bilinear groups”, in EUROCRYPT 2008, LNCS, vol. 4965, 415-432, Springer, 2008 J. troth “Efficient non-interactive proof systems for bilinear groups”, in EUROCRYPT 2008, LNCS, vol. 4965, 415-432, Springer, 2008.
  • the inventive protocol during setup the database encrypts the ACL of each record and attaches a GS-proof that the ciphertext contains the correct ACL.
  • the user re-encrypts the ACL under her own public key, and transforms the given GS-proof into a new GS-proof that the ciphertext still contains the correct ACL—even though the user herself does not know this ACL.
  • the ACL is compared to the credential held by the user. If access is allowed the user recovers the record, and if not the protocol completes but the user's output is a random value.
  • an oblivious transfer protocol with hidden access control lists is run between an issuer I, a database server DB, and one or more users U — 1, U — 2, . . . , U_M.
  • the issuer I provides access credentials to the users U — 1, U — 2, . . . , U_M for the data categories that they are entitled to access.
  • the database provider DB hosts lists of records and associates to each record an ACL.
  • the users U — 1, U — 2, . . . , U_M can request individual records from the database provider DB, and the request will succeed provided they have the necessary credentials.
  • the ACLs are never revealed.
  • a HAC-OT protocol works as follows.
  • Step 1 The issuer I generates its key pair sk I , pk I for issuing credentials and publishes the public key pk I as a system-wide parameter.
  • Step 2 The database provider DB initializes a database DBase containing records protected by ACLs. It generates the encrypted database ⁇ DB with its secret key sk DB , which also contains the encrypted ACLs, and makes it available to all users, e.g., by posting it on a website or by distributing it on DVDs.
  • Step 3 Each user U verifies the encrypted database ⁇ DB .
  • Step 4 Each user U contacts the issuer I to obtain a credential cred d that lists all data categories d that the user U is entitled to access.
  • Step 5 When she wants to access a record with index i in the database DBase, the user U proves to the database provider DB (in zero-knowledge), that her credential cred d contains all the data categories d required by the ACL associated to the record. She performs computations on the encrypted ACL associated to the desired record so that, with the help of the database provider DB, she will obtain the record key if and only if she satisfies the (encrypted) rule. The database provider learns nothing about the index of the record that is being accessed, nor about the categories in the ACL. The database provider DB does not even learn whether the user's U attempt to obtain a record was successful.
  • An access control list ACL C contains those data categories that a user needs to have access to in order to obtain the record.
  • a database consists of a list of N pairs ((R 1 ,ACL 1 ), . . . , (R N , ACL N )) of records R i ⁇ ⁇ 0,1 ⁇ * and their associated ACLs ACL i C.
  • the levels can be “top secret”, “secret”, “restricted”, and “declassified”, so that someone with “top secret” clearance has access to all records.
  • the protocol is easily adapted to implement these semantics.
  • HAC-OT oblivious transfer protocol with hidden access control lists
  • the issuer runs the randomized ISetup algorithm
  • the issuer's public key pk I and ⁇ right arrow over (d) ⁇ are common inputs, and the issuer also uses his secret key sk I as an input.
  • the user obtains the access credential cred d .
  • the encrypted database is made available to all users, e.g. by posting it on a website. It is assumed that each user obtains a copy of the entire encrypted database.
  • the database provider keeps the secret key to the database for itself.
  • the user When the user wants to access a record in the database, she engages in a Transfer protocol with the database provider. Common inputs are the issuer's public key pk I and that of the database pk DB .
  • the user has a secret input her selection index i ⁇ ⁇ 1, . . . , N ⁇ , the encrypted record with encrypted ACL, and her credential cred U .
  • the database provider uses its secret key sk DB as a private input.
  • the users obtains the database record R i in a readable form if her credential satisfies the ACL, and in unreadable form if the user is not allowed to access that record, or ⁇ indicating failure.
  • Pg(1 ⁇ ) be a pairing group generator that on input 1 ⁇ outputs descriptions of multiplicative groups ⁇ 1 , ⁇ 2 , ⁇ T of prime order p where
  • Pg(p) be a pairing group generator that on input p outputs descriptions of multiplicative groups ⁇ 1 , ⁇ T of prime order p .
  • ⁇ 1 * ⁇ T ⁇ 1 ⁇ and let g ⁇ ⁇ 1 * .
  • An adversary begins by outputting N tuples of messages ((m 1 , c 1,1 , . . . , c 1,l ), . . . , (m N , c N,1 , . . . , c N,l )).
  • a challenger then generates the key pair and gives the public key to the adversary, together with signatures s 1 , . . . , s N on the message tuples.
  • the adversary wins if it succeeds in outputting a valid signature s on a tuple (m, c 1 , . . .
  • the public key contains a number of random bases
  • a signature on messages m 0 , . . . , m l ⁇ q is a tuple (A, r, s) where r,
  • A ( g 1 ⁇ h 0 m 0 ⁇ ⁇ ... ⁇ ⁇ h l m l ⁇ h l + 1 r ) 1 x + s .
  • the convention is that the letters in the parenthesis denote quantities of which knowledge is being proven, while all other values are known to the verifier.
  • the inventive protocol takes a proof for one statement and transform and randomize it into a proof of a related statement.
  • GroupSet ( ⁇ 1 , ⁇ 2 , ⁇ T p, e) are given in the following, i.e., the proof system where the y i 's and g j 's are public group elements (cf. Camenisch et al. “A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks”, in EUROCRYPT 2009, LNCS, vol. 5479, 351-368, Springer, 2009). In the following let
  • the proof system for GroupSet consists of three algorithms GSSetup , GS Prove, and GSVerify .
  • a trusted third party generates the common (public) reference string by running CRS ⁇ GSSetup(GroupSet) .
  • the lists (y 1 ,. . .
  • ⁇ ⁇ Return ⁇ ⁇ CRS ( ⁇ 1 , ⁇ 2 , ⁇ 1 , ⁇ 2 ) ⁇ ⁇ $ ⁇ ⁇ 1 4 .
  • G ⁇ SVerify ⁇ ( CRS , ⁇ , stmt , ( y ⁇ i ) , ( g j ) , ( x k ′ ) ⁇ ( x ij ′ ) ) ⁇ ⁇ $ ⁇ ⁇ ′ : 1. If 0 GSVerify(CRS, ⁇ , stmt ,(y i ), (g j )) abort. 2.
  • the encryption of a ciphertext is done as follows: m ⁇ E (1) (m)/(E (2) (m)) x .
  • the ElGamal cryptosystem is semantically secure under the Decision Diffie-Hellman (DDH) assumption over ⁇ p .
  • DDH Decision Diffie-Hellman
  • the additive homomorphism of this variant of an ElGamal cryptosystem is used:
  • the database provider encrypts each record with a key that depends on the index of the record and on the access control rule for the record. Furthermore, the provider encrypts the access control list for each record, using ElGamal encryptions, computes a signature on the list, and a commitment to the list. It then provides a non-interactive GS proof that the commitments and the encryptions are consistent. All of these values are then published as the encrypted database.
  • the user wants to access a record i, she modifies the encryptions for that record by adding a second layer of encryption, with her own freshly generated key pair.
  • She also randomizes the commitment to the ACL and then randomizes and modifies the original GS proof by the database provider into a new one proving that the new encryptions and the new commitment are consistent.
  • the user sends these values to the database provider and proves in zero-knowledge that 1) she computed the encryption of ⁇ correctly from the modified encryptions and w.r.t. the d j that appear in a credential she owns, that 2) the blinded signature is a valid signature by the database on the ACL values in the randomized commitment (without knowing these values of course).
  • will be 0 if the user is allowed access and non-zero otherwise.
  • the database provider uses the blinded signature to compute the blinded key of the record, folds it into the encryption of ⁇ so that decryption will produce the blinded key if ⁇ is 0 and a random plaintext otherwise.
  • the server sends these values to the user and proves they were computed correctly. Upon receipt, the user decrypts to produce a key with which will decrypt the record if ⁇ was 0.
  • the issuer runs the randomized ISetup algorithm displayed in FIG. 3 . This will generate groups of prime order p, a public key pk I and corresponding secret key sk I for security parameter ⁇ and category universe C. He publishes the public key as a system-wide parameter.
  • the ISetup algorithm can be implemented using the PBC library, which is a free portable C library allowing the rapid prototyping of pairing-based cryptosystems. It provides an abstract interface to a cyclic group with a bilinear pairing, insulating the programmer from mathematical details.
  • FIG. 4 illustrates the implementation.
  • the security parameters are generated, especially the groups of prime order.
  • the private and public keys of the issuer are generated, and in step 420 the encrypted records and the public key are published.
  • the following code fragment provides an example implementation for step 410 using the PBC library:
  • a user needs to obtain a credential for the categories she is allowed to access.
  • the user runs the Issue protocol with the issuer as depicted in FIG. 5 .
  • the issuer determines which user has access to which categories.
  • the user's input also includes the category vector ⁇ right arrow over (d) ⁇ describing her access rights.
  • the input of the issuer is his secret and public key and ⁇ right arrow over (d) ⁇ .
  • the user will obtain an access credential for the vector ⁇ right arrow over (d) ⁇ .
  • FIG. 6 illustrates the user's side of the Issue protocol.
  • the user's input is provided: a categories vector and the public key of the issuer.
  • the user establishes a session with the issuer and receives the credential from the issuer.
  • the user checks if the credential is valid. If not, then the protocol aborts in step 630 . Otherwise the new credentials will be used in step 640 .
  • the issuer's side of the Issue protocol is shown in FIG. 7 .
  • the input of the issuer is provided in step 700 : a categories vector and the issuer's public and private keys.
  • the issuer established the session with the user and subsequently issues the credentials for the user's vector of categories and sends it to the user in step 720 .
  • the database server runs the algorithm shown in FIG. 8 . That is, it uses the issuer's public key and a pairing group generator to create groups of the same order p and generate keys for encrypting records.
  • the database provider uses the issuer's public key and a pairing group generator to create groups of the same order p and generate keys for encrypting records.
  • the database provider generates its public and private keys to encrypt records.
  • it creates a GS-proof of knowledge ⁇ setup of its secret keys x e and h DB , using the functions GS Pr ove and GS Pr ovePPE , as described above. This proof will enable the simulator to decrypt the contents of the database in the security proof.
  • the database creates a signature ⁇ i to bind the ACL and index to the encrypted record and “randomizes” it with value V i . It also computes a commitment y to the index.
  • ACL and V i ⁇ V i is used for signature verification.
  • it encrypts each record R i as ( ⁇ i , F i ), each with its own key.
  • These keys not only depend on the database provider's secret key x DB ( )but also on the index of the record (i) and the categories defined in the access control list for the record ( ⁇ right arrow over (c) ⁇ i ).
  • the pairs ( ⁇ i , F i ) can be seen as an ElGamal encryption in ⁇ T of R i under the public key H.
  • the inventive protocol uses verifiably random values, the signatures ⁇ i .
  • this verifiability allows the database to check that the user is requesting the decryption key for a record with an access control policy satisfied by the user's credential.
  • the statement for this proof is
  • the encrypted record consists of the ciphertext and encrypted ACL along with a non-interactive zero-knowledge proof that everything was generated correctly:
  • FIG. 9 illustrates the implementation of the database setup algorithm.
  • the security parameter are generated using the PBC library.
  • the public and private keys are generated for the database and in step 920 the records of the database records are encrypted based on the access control lists.
  • the categories from the access control lists are encrypted for each record.
  • a non-interactive zero-knowledge proof is performed, that the categories were correctly encrypted.
  • the encrypted records and the public key of the database are published in step 950 .
  • step 910 An example implementation for step 910 is given by the following code fragment:
  • Step 920 can be implemented using the following code fragment:
  • Step 930 can be implemented using the following code fragment:
  • DBVerify(ER i ) is defined as:
  • step 1000 the user's input is provided: the encrypted database and the issuer's public key.
  • step 1010 the user checks if the signature of the credential is valid. If that is not the case, then this results in an output of 0 in step 1030 . Otherwise an output of 1 is given in step 1040 .
  • the user verifies ⁇ setup , the proof of the database secret keys.
  • the input of the database server is its secret key and public key as well as the public key of the issuer.
  • the protocol has three main steps.
  • the user adds a second layer of encryption to the ACL, using a freshly generated keypair.
  • the credential and ACL are compared, and the resulting ciphertext is sent to the database. If the ZK proof that the user performed the computation honestly is valid, the database removes the inner layer of encryption and returns the result to the user. Finally the user removes the other layer of encryption to recover the key for the record (or a random value if access is not granted).
  • ⁇ i is derived from the database provider's secret key, the index of the records, and, most importantly all the categories of the record.
  • ⁇ i ′ is correctly formed as a randomization of some ⁇ i for which she possesses all necessary credentials, that V i ′ is consistent with ⁇ i ′, and that D i is correctly formed from the re-encrypted ACL and her credentials. That is, she executes with the database provider the step that is referred to as PK 1 ⁇ Correct( ⁇ i ′, C i ′, D i , Cred) ⁇ in FIG. 11 .
  • the user blinds her credentials, as described above: and sends to the database provider and then executes the following proof of knowledge:
  • PK ⁇ ⁇ ( i , k ⁇ , x V , r d , r , ⁇ , ⁇ , s , t , t ′ , d 1 , ... ⁇ , d l ) ⁇ : ⁇ e ⁇ ( ⁇ i ′ , V i ′ ) e ⁇ ( g , g ) k ⁇ ⁇ e ⁇ ( ⁇ i ′ , h )
  • the database provider decrypts D i , but adds randomization to the remaining encryption of ⁇ (under the user's key).
  • the database provider does this to prevent the user from cheating: if ⁇ 0 then the database server sends an encryption of random value, which does not allow the user to decrypt the record.
  • the database provider calculates the blinded decryption key for the record but multiplies it with the re-randomized decryption of 0 when access is allowed, or some random value when access is not allowed.
  • the database then proves that is was computed correctly by executing with the user the protocol referred to PK 2 ⁇ Correct(M,L i ′ (2) ) ⁇ as in FIG. 11 . It is a database zero-knowledge proof that the values M and L i ′ (2) were computed correctly:
  • the database provider has to calculate encryptions of all ACLs and encrypt all records (1, . . . , N) only once at the setup phase and the user has to download and verify the entire encrypted database only once as well. So the communication and computation complexity of the protocol depends on the number of the records in the database only in the setup and verify phases. The other parts of the protocol (issue and transfer) require only O(l) group elements to be sent and exponentiations and pairings to be computed, where l is the size of the ACL vector.
  • step 1200 An implementation for the user's side of the Transfer protocol is shown in FIG. 12 .
  • the user's input is provided: the record number, the public keys of the issuer and the database, the user's credentials and the encrypted database.
  • the encrypted record is then parsed in step 1205 .
  • the categories from the ACL are then re-encrypted in step 1210 with a fresh user key and a non-interactive proof that this was performed correctly is executed.
  • an encryption is created in step 1215 .
  • the signature of the selected record is then blinded in step 1220 and sends with the non-interactive proof, the encryption of the comparison and the re-encrypted ACL to the database provider.
  • step 1225 a zero-knowledge proof is executed with the database provider that the user performed the computation honestly. It will be determined in step 1230 if the zero-knowledge proof and the non-interactive proof were successful. If not, then the protocol is aborted in step 1235 . Otherwise, the blinded encryption key will be used in step 1240 to execute a zero-knowledge proof with the database provider that it was computed correctly. In step 1245 , the user determines if the proof was successful. If not, then the protocol aborts in step 1235 . Otherwise, if the user's credential was enough to access it, the record will be decrypted correctly in step 1250 , otherwise the random value will be obtained. The protocol ends in step 1255 then.
  • FIG. 13 An implementation for the database's side of the Transfer protocol is shown in FIG. 13 .
  • the input of the database provider is provided in step 1300 : the private and public keys of the database provider and the issuer's public key.
  • the re-encrypted ACL, a blinded signature for some record and the encryption of the comparison of the user's credential and a non-interactive proof that the ACL was taken and encrypted correctly ACL are received in step 1310 .
  • the database provider executes a zero-knowledge proof with the user that the user performed the computations honestly in step 1320 .
  • the database provider will then determine in step 1350 if the zero-knowledge proof was successful. If not, then the protocol aborts in step 1335 . Otherwise, the protocol ends in step 1360 .
  • the inventive protocol has the following properties.
  • the database provider cannot tell which user makes a query, nor can it tell which record is being accessed.
  • the database provider only learns that some user is trying to access some record but does not learn whether the attempt was successful. If the database provider and the issuer collude, then they know which user possibly has access to which records, but they still do not know which record is actually being accessed.
  • the inventive protocol protects both the records and the access control lists in the database. Users cannot access records for which they do not have the necessary credentials, and in each transfer can only obtain a single record for which they do have access.
  • the only information about the ACL that a user can derive from a successful or failed transfer is that her credentials do or do not cover the access control list, respectively. Colluding users cannot pool their credentials, meaning that they cannot access any records that none of them can have been able to obtain individually. If the issuer colludes with one or more users, they can only obtain as many records from the database as the number of transfer queries that were performed.
  • the present invention can be embodied as a system, method or computer program product. Accordingly, the present invention can take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that can all generally be referred to herein as a “circuit,” “module” or “system.” Furthermore, the present invention can take the form of a computer program product embodied in any tangible medium of expression having computer usable program code embodied in the medium.
  • the computer-usable or computer-readable medium can be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium.
  • the computer-readable medium can include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CDROM), an optical storage device, a transmission media such as those supporting the Internet or an intranet, or a magnetic storage device.
  • the computer-usable or computer-readable medium can even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • a computer-usable or computer-readable medium can be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the computer-usable medium can include a propagated data signal with the computer-usable program code embodied therewith, either in baseband or as part of a carrier wave.
  • the computer usable program code can be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc.
  • Computer program code for carrying out operations of the present invention can be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the program code can execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer can be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection can be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • LAN local area network
  • WAN wide area network
  • Internet Service Provider for example, AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • These computer program instructions can also be stored in a computer-readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • the computer program instructions can also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • FIG. 14 illustrates a block diagram of a computer system 1400 in which certain embodiments can be implemented.
  • the system 1400 can include a circuitry 1402 that can in certain embodiments include a microprocessor 1404 .
  • the computer system 1400 can also include a memory 1406 (e.g., a volatile memory device), and storage 1408 .
  • the storage 1408 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.), magnetic disk drive, optical disk drive, tape drive, etc.
  • the storage 1408 can include an internal storage device, an attached storage device and/or a network accessible storage device.
  • the system 1400 can include a program logic 1410 including code 1412 that can be loaded into the memory 1406 and executed by the microprocessor 1404 or circuitry 1402 .
  • the program logic 1410 including code 1412 can be stored in the storage 1408 .
  • the program logic 1410 can be implemented in the circuitry 1402 . Therefore, while FIG. 13 shows the program logic 1410 separately from the other elements, the program logic 1410 can be implemented in the memory 1406 and/or the circuitry 1402 .
  • each block in the flowchart or block diagrams can represent a module, segment, or portion of code, which includes one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the block can occur out of the order noted in the figures. For example, two blocks shown in succession can, in fact, be executed substantially concurrently, or the blocks can sometimes be executed in the reverse order, depending upon the functionality involved.

Abstract

A method, apparatus, and a computer readable storage medium having computer readable instructions to carry out the steps of the method for anonymous access to a database. Each record of the database has different access control permissions (e.g. attributes, roles, or rights). The method allows users to access the database record while the database does not learn who queries a record. The database does not know which record is being queried: (i) the access control list of that record or (ii) whether a user's attempt to access a record had been successful. The user can only obtain a single record per query and only those records for which he has the correct permissions. The user does not learn any other information about the database structure and the access control lists other than whether he was granted access to the queried record, and if so, the content of the record.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application is a continuation application of commonly-owned, co-pending U.S. patent application Ser. No. 13/228,574 filed Sep. 9, 2011 which further claims priority under 35 U.S.C. §119 from European Patent Application No. 10176124.5 filed Sep. 10, 2010, the entire contents of which are incorporated herein by reference.
  • BACKGROUND OF THE INVENTION
  • The present invention relates to a method for anonymously reading database records, wherein each record has different access control permissions.
  • When controlling access to a sensitive resource, it is clear that the applicable access control policies can already reveal too much information about the resource. An example is a medical database containing patient records, where the access control list (ACL) of each record lists the names of the treating doctors. The fact that a patient's record has certain specialists in its ACL leaks information about the patient's disease. Many patients want to hide the fact that they are being treated by a plastic surgeon or a psychiatrist. Also, doctors treating a celebrity want to remain anonymous to avoid being approached by the press. As another example, in a multi-user file system, it can be desirable to hide the owner of a file or the groups that have access to it to prevent social engineering attacks, coercion, and bribery. In a military setting, knowing which files are classified “top secret”, or even just the percentage of “top secret” files in the system, can help an attacker to focus his attack.
  • But confidentiality of the stored data is not the only security concern. Privacy-aware users accessing the database can be worried about malicious database servers prying information from the query traffic. For example, the frequency that a patient's record is accessed gives a good idea of the seriousness of his condition, while the identity of the doctors that access it most frequently can be an indication of the nature of the disorder. Users can query the database anonymously, i.e., hiding their identity, roles, permissions, etc. from the database server, as well as hiding the index of the queried record. At the same time, the database server can be confident that only permitted users have access to the data, and that they cannot find out whom else has access to the data.
  • Oblivious transfer (OT) protocols in their basic form offer users access to a database without the server learning the contents of the query, but place no restrictions on who can access which records. In the paper by J. Herranz, “Restricted adaptive oblivious transfer”, Cryptology ePrint Archive, Report 2008/182, 2008, access control restrictions were added to records the first time, but users have to authenticate openly (i.e., non-anonymously) to the server. Later, Coull et al. (“Controlling access to an oblivious database using stateful anonymous credentials”, in PKC 2009, LNCS, vol. 5443, 501-520, Springer, 2009) and Camenisch et al. (“Oblivious transfer with access control”, in ACM CCS 09, 131-140, ACM Press, 2009) proposed OT protocols with anonymous access control. In all of these works, however, the access control policies are assumed to be publicly available to all users, and the server notices when a user attempts to access a record for which she does not have the right credentials.
  • There is a line of work devoted to access control with hidden policies and hidden credentials, but none of them consider oblivious access to data, i.e., the server learns which resource is being accessed. In trust negotiation systems two parties establish trust through iterative disclosure of and requests for credentials. Hidden credentials systems are designed to protect sensitive credentials and policies. However, full protection of policies is not provided in the sense that the user learns (partial) information about the policy if her credentials satisfy it. The protocol of Frikken et al. (“Attribute-based access control with hidden policies and hidden credentials”, IEEE Trans. Computers, 55(10):1259-1270, 2006) does provide full protection, but for arbitrary policies it requires communication exponential in the size of the policies.
  • One can always implement a protocol with all desired properties by evaluating an especially designed logical circuit using generic two-party computation techniques (A.C. Yao, “Protocols for secure computations”, in 23rd FOCS, 160-164, IEEE Computer Society Press, 1982), but the cost of this approach can be prohibitive. In particular, the computation and communication cost of each record transfer can be linear in the number of records in the database N, whereas the efficiency of our transfer protocol is independent of N.
  • It is therefore desirable to combine the advantages of an oblivious access control protocol with hidden ACLs. But for example the protocol of Camenisch et al. relies heavily on zero-knowledge proofs of knowledge that a user's credentials satisfy the applicable ACL. Such approaches no longer work for hidden ACLs because the user does not know the statement that has to be proven. In fact, the user does not even know whether the statement is true at all.
  • SUMMARY OF THE INVENTION
  • According to one embodiment of the present invention, a computer system is described. A computer system includes a database server including a publisher configured to publish an encrypted form of a database, the database including at least one record with an associated index and a list of access-control attributes for each record, at least one user of the database, and an Issuer configured to provide a credential for each access-control attribute of the database, which is assigned to the at least one user. The system also includes a database encryptor, which includes a key generator configured to generate an encryption key for a record such that the encryption key is derived from at least the index of the record and the access-control attributes and a secret key of the database server, a record encryptor responsive to the key generator configured to encrypt a database record with the encryption key, and an access-control encryptor configured to encrypt the access-control attributes, which includes a generator configured to generate a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted where the publisher is being responsive to the database encryptor.
  • According to another aspect of the present invention, a method for anonymously reading records from a database provided. A method for anonymously reading records from a database is provided by a database server, where the database includes at least one record with an associated index and a list of access-control attributes for each record, and where the database server publishes an encrypted form of the database, and where at least one user of the database obtains credentials from an Issuer for each access-control attribute which is assigned to the at least one user , and where for each record in the encrypted form of the database. The steps include generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server, encrypting the record with the key, encrypting the associated lists of access-control attributes for each record in the encrypted form of the database, and generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted.
  • According to yet another embodiment of the present invention, a computer readable storage medium embodying computer readable instructions is provided. A computer readable storage medium embodying a computer readable program code having computer readable instructions which, when implemented, cause a computer to carry out the steps of a method for anonymously reading records from a database provided by a database server, where the database includes at least one record with an associated index and a list of access-control attributes for each record, and where the database server publishes an encrypted form of the database, and where at least one user of the database obtains credentials from an Issuer for each access-control attribute which is assigned to the at least one user , and where for each record in the encrypted form of the database. The steps include generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server, encrypting the record with the key, encrypting the associated lists of access-control attributes for each record in the encrypted form of the database, and generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1: Is a block diagram illustrating a system in accordance with the present invention;
  • FIG. 2: Is combined block and flow diagram illustrating a system and method in accordance with the present invention;
  • FIG. 3: Is a description of an issuer setup algorithm in accordance with the present invention;
  • FIG. 4: Is a flow diagram of an implementation of the issuer setup algorithm of FIG. 3;
  • FIG. 5: Is a description of an issue protocol between a user and an issuer in accordance with the present invention;
  • FIG. 6: Is a flow diagram of an implementation of the user's side of the issue protocol of FIG. 5;
  • FIG. 7: Is a flow diagram of an implementation of the issuer's side of the issue protocol of FIG. 6;
  • FIG. 8: Is a description of a database setup protocol in accordance with the present invention;
  • FIG. 9: Is a flow diagram of an implementation of the database setup protocol pf FIG. 8;
  • FIG. 10: Is a flow diagram of a verification step in accordance with the present invention;
  • FIG. 11: Is a description of a transfer protocol between a user and a database server in accordance with the present invention;
  • FIG. 12: Is a flow diagram of an implementation of the user's side of the transfer protocol of FIG. 11;
  • FIG. 13: Is a flow diagram of an implementation of the database's side of the transfer protocol of FIG. 11;
  • FIG. 14: Is a block diagram of a system in which certain embodiments can be implemented.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the singular forms “a”, “an” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms “includes” and/or “including,” when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
  • The advantages of the present invention are achieved by a novel extension of troth-Sahai (GS) non-interactive proofs of knowledge (J. troth “Efficient non-interactive proof systems for bilinear groups”, in EUROCRYPT 2008, LNCS, vol. 4965, 415-432, Springer, 2008). Namely, in the inventive protocol, during setup the database encrypts the ACL of each record and attaches a GS-proof that the ciphertext contains the correct ACL. When querying a record, the user re-encrypts the ACL under her own public key, and transforms the given GS-proof into a new GS-proof that the ciphertext still contains the correct ACL—even though the user herself does not know this ACL. Then, using the homomorphic properties of the encryption, the ACL is compared to the credential held by the user. If access is allowed the user recovers the record, and if not the protocol completes but the user's output is a random value.
  • DEFINITIONS
  • As shown in FIG. 1, an oblivious transfer protocol with hidden access control lists (HAC-OT) is run between an issuer I, a database server DB, and one or more users U 1, U 2, . . . , U_M. The issuer I provides access credentials to the users U 1, U 2, . . . , U_M for the data categories that they are entitled to access. The database provider DB hosts lists of records and associates to each record an ACL. The users U 1, U 2, . . . , U_M can request individual records from the database provider DB, and the request will succeed provided they have the necessary credentials. The ACLs are never revealed.
  • In a nutshell as shown in FIG. 2, a HAC-OT protocol works as follows. Step 1: The issuer I generates its key pair skI, pkI for issuing credentials and publishes the public key pkI as a system-wide parameter. Step 2: The database provider DB initializes a database DBase containing records protected by ACLs. It generates the encrypted database ωDB with its secret key skDB, which also contains the encrypted ACLs, and makes it available to all users, e.g., by posting it on a website or by distributing it on DVDs. Step 3: Each user U verifies the encrypted database ωDB. Step 4: Each user U contacts the issuer I to obtain a credential credd that lists all data categories d that the user U is entitled to access. Step 5: When she wants to access a record with index i in the database DBase, the user U proves to the database provider DB (in zero-knowledge), that her credential credd contains all the data categories d required by the ACL associated to the record. She performs computations on the encrypted ACL associated to the desired record so that, with the help of the database provider DB, she will obtain the record key if and only if she satisfies the (encrypted) rule. The database provider learns nothing about the index of the record that is being accessed, nor about the categories in the ACL. The database provider DB does not even learn whether the user's U attempt to obtain a record was successful.
  • Scheme Syntax
  • If κ ε
    Figure US20140059345A1-20140227-P00001
    , then 1κ is the string consisting of κ ones. The empty string is denoted ε. If A is a randomized algorithm, then
  • y $ A ( x )
  • denotes me assignment to y of the output of A on input x when run with fresh random coins. Unless noted, all algorithms are probabilistic polynomial-time (PPT) and it is implicitly assumed that they take an extra parameter 1κ in their input, where κ is a security parameter. A function v:
    Figure US20140059345A1-20140227-P00001
    →[0,1] is negligible if for all c ε
    Figure US20140059345A1-20140227-P00001

    there exists a κc ε
    Figure US20140059345A1-20140227-P00001

    such that v(κ)<κ−c for all κ>κc.
  • A setting with a limited universe of data categories C={C1, . . . , Cl}ε {0,1}* is considered only. An access control list ACL
    Figure US20140059345A1-20140227-P00002
    C contains those data categories that a user needs to have access to in order to obtain the record. The ACLs are encoded as vectors {right arrow over (c)}=(c1, . . . , c1)ε {0,1}l, where ci=1 if and only if Ci εACL . A database consists of a list of N pairs ((R1,ACL1), . . . , (RN, ACLN)) of records Ri ε {0,1}* and their associated ACLs ACLi
    Figure US20140059345A1-20140227-P00002
    C.
  • Users hold credentials that certify the list of categories that the user is entitled to access. The list is encoded as a vector {right arrow over (d)}=(d1, . . . , dl)ε {0,1}l, with the same interpretation as the ACL of a record. Letting {right arrow over (c)}·{right arrow over (d)}=Σi=1 lci·di and |{right arrow over (c)}|=Σi=1 lci, a user's credential covers an ACL {right arrow over (c)} if {right arrow over (c)}·{right arrow over (d)}=|{right arrow over (c)}|.
  • This essentially means that users need to have access to all categories in the ACL in order to have access to the record. This fits nicely to a number of real-world access control models. For example, to implement role-based access control, where each database record can be accessed by users with one particular role, one sets t to be the number of roles in the system, one sets ci=1 for the required role i and cj=0 for all j≠i, and one sets di=1 in the users' credentials for all roles i that a user owns. In a hierarchical access control system, users are granted access if their access level is at least that of the resource. For example, in a military context, the levels can be “top secret”, “secret”, “restricted”, and “declassified”, so that someone with “top secret” clearance has access to all records. This can be implemented by setting l to be the number of levels, setting ci=1 for the level i of the resource, and set dj=1 for all levels j lower than or equal to i.
  • Alternatively, one can use a coverage definition where {right arrow over (d)} covers {right arrow over (c)} if {right arrow over (c)}·{right arrow over (d)}=|{right arrow over (d)}|, effectively meaning that all of a user's categories have to appear in the ACL in order to be granted access. The protocol is easily adapted to implement these semantics. This definition of coverage can be useful to implement simple access control matrices: if l is the number of users, then user i can have a credential with di=1, and the ACL sets cj=1 for all users j that are allowed access.
  • An oblivious transfer protocol with hidden access control lists (HAC-OT) is included of five polynomial-time algorithms and protocols ISetup, Issue, DBSetup, DBVerify, Transfer.
  • The issuer runs the randomized ISetup algorithm
  • DBSetup ( pk I , DB = ( R i , ACL i ) i = 1 , , N ) $ ( ( pk DB , ER 1 , , ER N ) , sk DB ) .
  • to generate a public key pkI and corresponding secret key skI for security parameter κ and category universe C. He publishes the public key as a system-wide parameter.
  • A user obtains an access credential for the vector of categories {right arrow over (d)}=(d1, . . . , d)ε {0,1}l by engaging in the Issue protocol with the issuer. The issuer's public key pkI and {right arrow over (d)} are common inputs, and the issuer also uses his secret key skI as an input. At the end of the protocol, the user obtains the access credential credd.
  • To create a database containing records R1, . . . , RN protected by access control lists ACL1, . . . , ACLN, the database provider runs the DBSetup algorithm
  • DBSetup ( p k 1 , DB = ( R i , ACL i ) i = 1 , , N ) $ ( ( p k DB , ER 1 , , ER N ) , sk DB ) .
  • This generates the encrypted database consisting of a public key pkDB and encrypted records along with encrypted access control lists ER1, . . . , ERN. The encrypted database is made available to all users, e.g. by posting it on a website. It is assumed that each user obtains a copy of the entire encrypted database. The database provider keeps the secret key to the database for itself.
  • Upon receiving an encrypted database EDB , all users perform a one-time check
  • DBVerify ( p k 1 , EDB ) $ b
  • to test whether EDB is correctly formed (b=1) or not (b=0).
  • When the user wants to access a record in the database, she engages in a Transfer protocol with the database provider. Common inputs are the issuer's public key pkI and that of the database pkDB. The user has a secret input her selection index i ε {1, . . . , N}, the encrypted record with encrypted ACL, and her credential credU. The database provider uses its secret key skDB as a private input. At the end of the protocol, the users obtains the database record Ri in a readable form if her credential satisfies the ACL, and in unreadable form if the user is not allowed to access that record, or ⊥ indicating failure.
  • It is assumed that all communication links are private. It is also assumed that the communication links between a user and the issuer are authenticated, so that the issuer always knows to which user it is issuing a credential. The communication links between a user and the database are assumed to be anonymous, so that the database does not know which user is making a record query. (Authenticated communication channels between users and the database can obviously ruin the strong anonymity properties of the protocol.
  • Preliminaries
  • Let Pg(1κ) be a pairing group generator that on input 1κ outputs descriptions of multiplicative groups Γ1, Γ2, ΓT of prime order p where |p|>κ. Let Pg(p) be a pairing group generator that on input p outputs descriptions of multiplicative groups Γ1, ΓT of prime order p . Let Γ1 *T\{1} and let g ε Γ1 *. The generated groups are such that there exists an admissible bilinear map e: Γ1×Γ2→ΓT, meaning that (1) for all a,b ε Zp it holds that e(ga, gb)=e(g, g)ab; (2) e(g, g)≠1; and (3) the bilinear map is efficiently computable.
  • We denote as a group setting GroupSet a tuple (Γ1, Γ2, ΓT, p, e) and assume that 2-linear assumption holds in Γ2 (D. Boneh et al. “Short group signatures”, in CRYPTO 2004, LNCS, vol. 3152, 41-55, Springer, 2004).
  • The following modification of the weakly-secure signature scheme from D. Boneh and X. Boyen “Short signatures without random oracles”, Proc. of EUROCRYPT 2004, vol. 3027 of LNCS, pp. 56-73, Spinger Verlag 2004, is used. The scheme uses a pairing generator Pg as defined above. The signer's secret key is
  • ( x m , x 1 , , x l ) $ p ,
  • the corresponding public key is (g, ym=gx m , y1=gx 1 , . . . , yl=gx l ) where g is a random generator of Γ1. The signature on the tuple of messages (m, c1, . . . , c1) is
  • s g 1 x m + m + x 1 c 1 + + x l c l ;
  • verification is done by checking whether e(s, ym·m·y1 c 1 · . . . ·yl cl)=e(g, g) is true.
  • Security against weak chosen message attacks is defined through the following game. An adversary begins by outputting N tuples of messages ((m1, c1,1, . . . , c1,l), . . . , (mN, cN,1, . . . , cN,l)). A challenger then generates the key pair and gives the public key to the adversary, together with signatures s1, . . . , sNon the message tuples. The adversary wins if it succeeds in outputting a valid signature s on a tuple (m, c1, . . . , cl)∉ {(m1, c1,1, . . . , c1,l), . . . (mN, cN,1, . . . , cN,l)}.
  • This scheme is said to be unforgeable under weak chosen-message attack if no PPT adversary has non-negligible probability of winning this game. An adaptation of the proof by Boneh and Boyen can be used to show that this scheme is unforgeable under weak chosen message attack if the (N+1)−SDH assumption holds.
  • The signature scheme proposed and proved secure by Au et al. [M. H. Au, W. Susilo, and Y. Mu “Constant-size dynamic k-TAA”, Proc. of SCN 06, vol. 4116 of LNCS, pp. 111-125, Springer Verlag 2006] is used, which is based on the schemes of Camenisch and Lysyankaya [J. Camenisch, A. Lysyanskaya “Signature schemes and anonymous credentials from bilinear maps”, Proc. of CRYPTO 2004, vol. 3152 of LNCS, pp. 56-72, Springer Verlag 1999] and of Boneh et al. [D. Boneh, X. Boyen, h. Shacham “Short group signatures”, Proc. of CRYPTO 2004, vol. 3152 of LNCS, Springer Verlag 2004]. It assumes cyclic groups Γ and ΓT of order p and a bilinear map e: Γ×Γ→ΓT. The signer's secret key is a random element
  • x $ q .
  • The public key contains a number of random bases
  • g 1 , h 0 , , h l , h l + 1 $ Γ
  • where l ε
    Figure US20140059345A1-20140227-P00001
    is a parameter, and y←g1 x.
  • A signature on messages m0, . . . , ml ε
    Figure US20140059345A1-20140227-P00003
    q is a tuple (A, r, s) where r,
  • s $ q
  • are values chosen at random by the signer and
  • A = ( g 1 h 0 m 0 h l m l h l + 1 r ) 1 x + s .
  • Such a signature can be verified by checking whether e(A, g1 sy)=e(g1h0 m 0 . . . hl m l hl+1 r, g1.
  • Now it is assumed that a signature (A, r, s) is given on messages m0, . . . , ml ε
    Figure US20140059345A1-20140227-P00003
    q and that it will be proved if indeed such a signature is possessed. The public key needs to be augmented with values u,v ε Γ such that log g 1 u and log g 1 v are not known. This can be done as follows:
  • Choose random values t,
  • t $ q
  • and compute Ã=Aut, B=vtut′;
  • Execute the following proof of knowledge
  • P K { ( α , β , s , t , t , m 0 , , m l , r ) : B = v t u t 1 = B - s v α u β ( A ~ , y ) ( g 1 , g 1 ) = ( A ~ , g 1 ) - s · ( u , y ) t · ( u , g 1 ) α · ( h l + 1 , g 1 ) r i = 0 l ( h i , g 1 ) m i } .
  • When referring to the proofs above, the notation introduced by Camenisch and Stadler [“Efficient group signature schemes for large groups”, Proc. of '97, vol. 1296 of LNCS, pp. 410-424, Springer Verlag 1997] will be followed for various proofs of the validity of statements about discrete logarithms. For instance, PK{(a,b,c):y=gahb
    Figure US20140059345A1-20140227-P00004
    {tilde over (y)}={tilde over (g)}ahc} denotes a “zero-knowledge Proof of Knowledge of integers a,b,c such that y=gahb and {tilde over (y)}={tilde over (g)}a{tilde over (h)}c holds,” where y, g, h, {tilde over (y)}, {tilde over (g)}, {tilde over (h)}{tilde over ( )} are elements of some groups G=
    Figure US20140059345A1-20140227-P00005
    g
    Figure US20140059345A1-20140227-P00005
    =
    Figure US20140059345A1-20140227-P00006
    h
    Figure US20140059345A1-20140227-P00006
    and
    Figure US20140059345A1-20140227-P00005
    {tilde over (g)}
    Figure US20140059345A1-20140227-P00006
    =
    Figure US20140059345A1-20140227-P00005
    {tilde over (h)}
    Figure US20140059345A1-20140227-P00006
    . The convention is that the letters in the parenthesis denote quantities of which knowledge is being proven, while all other values are known to the verifier.
  • Given a protocol in this notation, it is straightforward to derive an actual protocol implementing the proof [see the PhD Thesis of Camenisch cited above and J. Camenisch, A. Kiayias, M. Yung “On the portability of generalized schnorr proofs”, Proc. of EUROCRYPT 2009, LNCS, Springer Verlag 2009]. Indeed, the computational complexities of the proof protocol can be easily derived from this notation: basically for each term y=gahb, the prover and the verifier have to perform an equivalent computation, and to transmit one group element and one response value for each exponent.
  • Groth-Sahai Proofs of Knowledge
  • In Groth and Sahai, “Efficient non-interactive proof systems for bilinear groups”, in EUROCRYPT 2008, LNCS, vol. 4965, 415-432, Springer, 2008, efficient non-interactive witness indistinguishable (NIWI) proofs of knowledge for three types of equations involving bilinear groups are presented. These are: (i) pairing product equations, (ii) multi-exponentiation equations, and (iii) quadratic equations modulo the group order. The inventive protocol primarily uses proofs of the second type of equation, which are zero knowledge (ZK), but makes also minimal use of proofs of the first type, which are only NIWI. Belenkiy et al. have shown that the Groth-Sahai proofs can be randomized such that they still prove the same statement but different proofs for the same statement are indistinguishable. The inventive protocol takes a proof for one statement and transform and randomize it into a proof of a related statement.
  • The descriptions of the basic algorithms of an instantiation of the Groth-Sahai proof system for multi-exponentiation equations for the prime order groups in the group setting
  • NIZKPK GS { ( ( x ij ) j = 1 , , l ; i = 1 , , M ) : M i = 1 y i = j = 1 l g j x ij }
  • GroupSet=(Γ1, Γ2, ΓTp, e) are given in the following, i.e., the proof system where the yi's and gj's are public group elements (cf. Camenisch et al. “A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks”, in EUROCRYPT 2009, LNCS, vol. 5479, 351-368, Springer, 2009). In the following let
  • stmt = ( ( x ij ) j = 1 , , l ; i = 1 , , M ) : M i = 1 y i = j = 1 l g j x ij
  • The proof system for GroupSet consists of three algorithms GSSetup , GS Prove, and GSVerify . A trusted third party generates the common (public) reference string by running CRS←GSSetup(GroupSet) . A proofer generates a proof as π←GSPRove(CRS, stmt, (yi), (gj), (xij)) and a verifier checks it via b←GSVerify(CRS, π, stmt , (yi), (gj)), where b=1 if is true w.r.t. stmt and b=0 otherwise. In order to save space, the lists (y1 ,. . . , yM), (g1 , . . . , gl), (x1q, . . . , x,Ml) will be denoted as (yi), (gj), (xMl) whenever the indices are clear from the context.
  • GSSetup ( Γ 1 , Γ 2 , Γ T , p , e ) $ CRS :
    1. Return CRS = ( χ 1 , χ 2 , γ 1 , γ 2 ) $ Γ 1 4 .
    GS Prove ( CRS , stmt , ( y i ) , ( g j ) , ( x ij ) ) $ π :
    1. Pick r ij $ q for i = 1 , , M and j = 1 , , l .
     2. For xij each in (xij) compute the set of commitments
         Cij (1) ← γ1 x ij χ1 r ij ;
         Cij (2) ← γ2 xijχ1 r ij .
     3. For each yi in (yi) compute pi:
          p i = j = 1 l g j r ij
     4. Return
        π ← (pi,(Cij (1), Cij (2))j=1,...,l)i=1,...,M.
    GSVerify ( CRS , π , stmt , ( y i ) , ( g i ) ) $ b :
     1. If for all i = 1, . . . , M we have
         j = 1 l e ( C ij ( 1 ) , g j ) = e ( y i , γ 1 ) e ( p i , χ 1 ) ,
         j = 1 l e ( C ij ( 2 ) , g j ) = e ( y i , γ 2 ) e ( p i , χ 2 )
     then return b ← 1, else return b ← 0.
  • This basic system is extended with a fourth algorithm GSRand which allows anyone to take a proof π and randomize it to obtain a proof π′ for the same statement without knowledge of the witnesses (xij). Still, the proofs π and π′ have the same distribution.
  • GSRand ( CRS , π , stmt , ( y i ) , ( g j ) ) $ π :
     1. If 0 = GSVerify(CRS , π, stmt ,(yi), (gj)) abort.
    2. Pick ( r ij ) $ q and i = 1 , , M and j = 1 , , l .
     3. Re-randomize all commitments: For every compute:
        Cij(1) = Cij (1)χ1 r ij ;
        Cij(2) = Cij (2)χ2 r ij .
     4. Re-randomize pi (consistent with the new randomness)
     by computing
        pi = piΠj=1 lgj r ij
     5. Return π′ ← (pi′, (Cij(1), Cij(2)) j=1, . . . , l)i=1, . . . , M.

    It is not hard to see that the proof π′ has the same distribution as π and will be accepted by GSVerify.
  • A fifth new algorithm GSRMod, which allows not only to re-randomize the proof π for the statement
  • stmt = ( ( x ^ ij ) j = 1 , , l ; i = 1 , , M ) : M i = 1 y ^ i = j = 1 l g j x ^ ij
  • stmt but also to extend it to a proof {circumflex over (π)} for the related statement where
  • y ^ i = j = 1 M y j x j j = 1 l g j x ij
  • Similarly to just randomizing a proof, this proof modification can be done without the knowledge of {circumflex over (x)}ij but it is sufficient to know x′j, x′ij. It should be noted that {circumflex over (x)}ij=x′ijk=1 Mxij·x′k will hold w.r.t. the original witnesses xij.
  • G SVerify ( CRS , π , stmt , ( y ^ i ) , ( g j ) , ( x k ) ( x ij ) ) $ π :
     1. If 0 = GSVerify(CRS, π, stmt ,(yi), (gj)) abort.
    2. Pick ( r ij ) $ q for i = 1 , , M and j = 1 , , l .
     3. Create commitments for each using old commitments:
         C ^ ij ( 1 ) = k = 1 M ( C k ( 1 ) ) x k γ 1 x ij χ 1 r ij ;
         C ^ ij ( 2 ) = k = 1 M ( C k ( 2 ) ) x k γ 2 x ij χ 2 r ij .
     4. Re-randomize and modify pi (consistent with the new
     witnesses and randomness), by computing
         p ^ i = j = 1 M ( p k ) x k j = 1 l g j r j .
     5. Return
       {circumflex over (π)} ← ({circumflex over (p)}i,(Ĉij (1), Ĉij (2))j=1, . . . , l)i=1, . . . , M.
  • The need for non-interactive proofs involving product equations is limited to the special case of proving knowledge of x ε Γ2 such that t=e(g,x) for public values t ε ΓT and g ε Γ1. Further, the randomization or modification functions for proofs of this type of equation are not needed. The proofs provide strong witness indistinguishable characteristics and a simulator with appropriate trapdoor information can extract the witness (extractability). For brevity it is assumed that the CRS and parameters for pairing product equations are included in those for multi-exponentiation equations, and define the following two functions. GS ProvePPE(CRS,t,g,x) outputs a proof π that t=e(g,x), and GSVerifyPPE(CRS,t,g,π) outputs 1 if π is valid and 0 otherwise.
  • A variant of ElGamal cryptosystem is employed in the construction. ElGamal encryption takes place over the group Γp over which it is hard to compute discrete logarithms. Let g denote as a published generator of Γp. Let y=gx be the public key for the secret key x . The encryption of a message m ε {0,1} is E(m)=(E(1)(m), E(2)(m))=(gmyr, gr) for
  • r $ [ 1 , p ] .
  • The encryption of a ciphertext is done as follows: m←E(1)(m)/(E(2)(m))x. The ElGamal cryptosystem is semantically secure under the Decision Diffie-Hellman (DDH) assumption over Γp. Here the additive homomorphism of this variant of an ElGamal cryptosystem is used:

  • E(m 1E(m 2)=E(m 1 +m 2).
  • The Construction
  • The main ideas underlying the inventive protocol are as follows. First, the database provider encrypts each record with a key that depends on the index of the record and on the access control rule for the record. Furthermore, the provider encrypts the access control list for each record, using ElGamal encryptions, computes a signature on the list, and a commitment to the list. It then provides a non-interactive GS proof that the commitments and the encryptions are consistent. All of these values are then published as the encrypted database. When the user wants to access a record i, she modifies the encryptions for that record by adding a second layer of encryption, with her own freshly generated key pair. She also randomizes the commitment to the ACL and then randomizes and modifies the original GS proof by the database provider into a new one proving that the new encryptions and the new commitment are consistent. The user also blinds the database provider's signature on the categories. Using the homomorphic properties of the encryption, the user computes an encryption of δ=Σcijdj−Σcij.
  • Finally, the user sends these values to the database provider and proves in zero-knowledge that 1) she computed the encryption of δ correctly from the modified encryptions and w.r.t. the dj that appear in a credential she owns, that 2) the blinded signature is a valid signature by the database on the ACL values in the randomized commitment (without knowing these values of course). Note that δ will be 0 if the user is allowed access and non-zero otherwise. If all of these proofs verify, the database provider uses the blinded signature to compute the blinded key of the record, folds it into the encryption of δ so that decryption will produce the blinded key if δ is 0 and a random plaintext otherwise. The server sends these values to the user and proves they were computed correctly. Upon receipt, the user decrypts to produce a key with which will decrypt the record if δ was 0. Each step of the scheme will now be described in detail.
  • First, the setup procedures of the issuer and the database provider are described. Users do not have their own setup procedure. To set up its keys, the issuer runs the randomized ISetup algorithm displayed in FIG. 3. This will generate groups of prime order p, a public key pkI and corresponding secret key skI for security parameter κ and category universe C. He publishes the public key as a system-wide parameter.
  • The ISetup algorithm can be implemented using the PBC library, which is a free portable C library allowing the rapid prototyping of pairing-based cryptosystems. It provides an abstract interface to a cyclic group with a bilinear pairing, insulating the programmer from mathematical details. FIG. 4 illustrates the implementation. In step 400, the security parameters are generated, especially the groups of prime order. Then, in step 410, the private and public keys of the issuer are generated, and in step 420 the encrypted records and the public key are published. The following code fragment provides an example implementation for step 410 using the PBC library:
  • //generate system parameters
    element_init_G1(gl, pairing); element_random(gl);
    for j = 0 to l+1 {
     element_init_G1(h[j], pairing); element_random(h[j]);
    }
    element_init_G1(u, pairing); element_random(u);
    element_init_G1(w, pairing); element_random(w);
    element_init_GT(gT, pairing); element_random(gT);
    element_init_GT(hT, pairing); element_random(hT);
    //generate private key skl
    element_init_Zr(xl, pairing); element_random(xl);
    element_pow_zn(yl, g1, xl); //compute yl
    pkl[ ] = (gl,h[ ],u,w,gT,hT,yl); // Issuer's Public key
    skl = xl; // Issuer's Secret key
  • To be able to make database queries, a user needs to obtain a credential for the categories she is allowed to access. To this end, the user runs the Issue protocol with the issuer as depicted in FIG. 5. The issuer determines which user has access to which categories. Apart from the issuer's public key, the user's input also includes the category vector {right arrow over (d)} describing her access rights. The input of the issuer is his secret and public key and {right arrow over (d)}. As a result of the issuing protocol, the user will obtain an access credential for the vector {right arrow over (d)}. This credential is a triple (A,r,s) which is a signature on the messages (d1, . . . , dl)={right arrow over (d)} using the signature scheme described in above.
  • FIG. 6 illustrates the user's side of the Issue protocol. In step 600, the user's input is provided: a categories vector and the public key of the issuer. In step 610, the user establishes a session with the issuer and receives the credential from the issuer. Then, in step 620, the user checks if the credential is valid. If not, then the protocol aborts in step 630. Otherwise the new credentials will be used in step 640. The issuer's side of the Issue protocol is shown in FIG. 7. The input of the issuer is provided in step 700: a categories vector and the issuer's public and private keys. In step 710, the issuer established the session with the user and subsequently issues the credentials for the user's vector of categories and sends it to the user in step 720.
  • To set up the database, the database server runs the algorithm shown in FIG. 8. That is, it uses the issuer's public key and a pairing group generator to create groups of the same order p and generate keys for encrypting records. First, the database provider generates its public and private keys to encrypt records. Also, it creates a GS-proof of knowledge πsetup of its secret keys xe and hDB, using the functions GS Pr ove and GS Pr ovePPE , as described above. This proof will enable the simulator to decrypt the contents of the database in the security proof. Then the database creates a signature σi to bind the ACL and index to the encrypted record and “randomizes” it with value Vi. It also computes a commitment y to the index.
  • ACL and Vi·Vi is used for signature verification. Next, it encrypts each record Ri as (σi, Fi), each with its own key. These keys not only depend on the database provider's secret key xDB ( )but also on the index of the record (i) and the categories defined in the access control list for the record ({right arrow over (c)}i). The pairs (σi, Fi) can be seen as an ElGamal encryption in ΓT of Ri under the public key H.
  • Instead of using random elements from ΓT as the first component, the inventive protocol uses verifiably random values, the signatures σi. During the transfer phase, this verifiability allows the database to check that the user is requesting the decryption key for a record with an access control policy satisfied by the user's credential. To hide the record ACL the database provider generates ElGamal encryptions of each bit cij, for i=1, . . . , N and j=1, . . . , 1 (i.e., for each ACL {right arrow over (c)}i) and provides a second NIZK GS-proof to prove knowledge of the plaintexts. The statement for this proof is
  • stmt i = ( v i , c ij , r ij ) : V i = g i y 1 c i 1 y l c i l y l + 1 v i l j = 1 ( E ij ( 1 ) = g c ij y e r ij E ij ( 2 ) = g e r ij ) .
  • Finally, the encrypted record consists of the ciphertext and encrypted ACL along with a non-interactive zero-knowledge proof that everything was generated correctly:

  • i, Vi, Fi, (Ei1, . . . , Eil), πi).
  • FIG. 9 illustrates the implementation of the database setup algorithm. In step 900, the security parameter are generated using the PBC library. Then, in step 910, the public and private keys are generated for the database and in step 920 the records of the database records are encrypted based on the access control lists. In step 930, the categories from the access control lists are encrypted for each record. Then, in step 940, a non-interactive zero-knowledge proof is performed, that the categories were correctly encrypted. Finally, the encrypted records and the public key of the database are published in step 950.
  • The following code fragment shows an example implementation for Step 900:
  • //generate system parameters
    element_init_G1(h, pairing); element_random(h);
    pairing_pp_t ppg; pairing_pp_init(ppg, g, pairing);
    pairing_pp_t pph; pairing_pp_init(pph, h, pairing);
    pairing_pp_apply(H, h, ppg);
  • An example implementation for step 910 is given by the following code fragment:
  • //generate private and public keys:
    element_init_Zr(xDB, pairing); element_random(xDB);
    element_pow_zn(yDB, g, xDB);
    element_init_Zr(xE, pairing); element_random(xE);
    element_pow_zn(yE, g, xE);
    piSet[ ][ ] = piSetup(CRS, yE, g, XE);
    for i = 1 to l+1 {
     element_init_Zr(x[i], pairing); element_random(x[i]);
     element_pow_zn(y[i], g, x[i]);
    }
    //Database's Public key
    pkDB = (g,H,yDB, y[ ]);
    //Database's Secret key
    skDB = (h, xDB, x[ ]);
  • Step 920 can be implemented using the following code fragment:
  • //encrypt records (R[ ], ACL=c[ ][ ])
    for i=1 to N
    {
     element_init_Zr(v[i], pairing); element_random(v[i]);
     element_pow_zn(gl[i], g, i);
     element_pow_zn(yV[i], y[l+1], v[i]);
     int y = 1;
     for j = 1 to l {
     xC[i]=x[j]*c[i][j];
     element_pow_zn(yC[j], g, c[i][j]);
     y = y*yC[j];
     }
    V[i] = gl[i]*y*y[l+1];
    element_pow_zn(E[i], g, 1/(xDB+i+xC[i]+x[l+1]v[i]));
    pairing_pp_apply(T[i], E[i], pph);
    F[i] = T[i]*R[i]
    }
  • Step 930 can be implemented using the following code fragment:
  • //encrypt categories from ACL (ACL=c[ ][ ])
    for i = 1 to N
    {
       for j = 1 to l
       {
          element_init_Zr(r[i][j], pairing); element_random(r[i][j]);
          element_pow_zn(yR[j], yE, r[i][j]);
          element_pow_zn(gC[j], g, c[i][j]);
          E_1[i][j] = gC[j]*yR[j];
          element_pow_zn(E_2[i][j], g, r[i][j]);
       }
    }
  • After obtaining the encrypted database, the user must first verify it for correctness by checking (for each record i) the GS proof πi and the signature σi. This step is denoted DBVerify(ERi) and is defined as:
  • ( GSVerify ( CRS , stmt i , ( ( E ij ) , V i ) , ( g , y e , ( y j ) ) ) ( e ( g i V i , i ) = ? e ( g , h DB ) ) ) .
  • An implementation is shown in FIG. 10. In step 1000, the user's input is provided: the encrypted database and the issuer's public key. In step 1010, the user checks if the signature of the credential is valid. If that is not the case, then this results in an output of 0 in step 1030. Otherwise an output of 1 is given in step 1040.
  • Then the user verifies πsetup , the proof of the database secret keys. When the user wants to access a record in the database, she engages in a Transfer protocol as shown in FIG. 11 with the database provider. The input of the database server is its secret key and public key as well as the public key of the issuer. The input of the user are the public keys of the issuer and the database, the index i of the record she wants to access, her credential, and the encrypted record ERi=((σi, Vi, Fi, (Ei1, . . . , Eil), πi)). At a high level, the protocol has three main steps. The user adds a second layer of encryption to the ACL, using a freshly generated keypair. Using the homomorphic properties of the encryption, the credential and ACL are compared, and the resulting ciphertext is sent to the database. If the ZK proof that the user performed the computation honestly is valid, the database removes the inner layer of encryption and returns the result to the user. Finally the user removes the other layer of encryption to recover the key for the record (or a random value if access is not granted).
  • Each step is now described in greater detail. The user takes ElGamal encryptions of each category bit for the record she wants to access, and re-encrypts them with her own key. Then using these values she calculates an ElGamal encryption of
  • δ = ( j = 1 l c ij d ij - j = 1 l c ij ) ,
  • which will be 0 if cij=dj. She then re-randomizes and modifies the GS proof π in to the new one π′ for the statement
  • j = 1 l ( E ij ( 1 ) = g c ij ( y e y u ) r ij + r ij E ij ( 2 ) = g e r ij + r ij ) stmt i = ( v i , c ij , r ij , x V ) : V i = g i y 1 c , 1 y l ci 1 y l + 1 v i h xV
  • to prove that the new encryptions are consistent with the new commitment Vi′. Then the user randomizes σi and sends this randomized version σi′ to the database provider. It should be noted that σi is derived from the database provider's secret key, the index of the records, and, most importantly all the categories of the record.
  • Next the user proves that σi′ is correctly formed as a randomization of some σi for which she possesses all necessary credentials, that Vi′ is consistent with σi′, and that Di is correctly formed from the re-encrypted ACL and her credentials. That is, she executes with the database provider the step that is referred to as PK1{Correct(σi′, Ci′, Di, Cred)} in FIG. 11. At first the user blinds her credentials, as described above: and sends to the database provider and then executes the following proof of knowledge:
  • PK { ( i , k σ , x V , r d , r , α , β , s , t , t , d 1 , , d l ) : e ( σ i , V i ) = e ( g , g ) k σ e ( σ i , h ) X V B = w t u t 1 = B - s w α u β e _ ( A ~ , y I ) e _ ( g I , g I ) = e _ ( A ~ , g I ) - s e _ ( u , y I t g I α ) e _ ( h l + 1 , g I ) r j = 1 l e _ ( h j , g I ) d j D i ( 1 ) · j = 1 l ( E ij ( 1 ) ) = j = 1 l ( E ij ( 1 ) ) d j y e r d y u r d D i ( 2 ) · j = 1 l ( E ij ( 2 ) ) = j = 1 l ( E ij ( 2 ) ) d j g r d }
  • If the proof is successful, then the database provider decrypts Di, but adds randomization to the remaining encryption of δ (under the user's key). The database provider does this to prevent the user from cheating: if δ≠0 then the database server sends an encryption of random value, which does not allow the user to decrypt the record. In other words, the database provider calculates the blinded decryption key for the record but multiplies it with the re-randomized decryption of 0 when access is allowed, or some random value when access is not allowed. The database then proves that is was computed correctly by executing with the user the protocol referred to PK2{Correct(M,Li(2))} as in FIG. 11. It is a database zero-knowledge proof that the values M and Li(2) were computed correctly:

  • PK{(h DB , x e , k L ,k σ,γ): H=e(g,h DB)
    Figure US20140059345A1-20140227-P00007
    y e =g x e
    Figure US20140059345A1-20140227-P00007
    L i(2)=(D i (2))k σ g k L
    Figure US20140059345A1-20140227-P00007
    1=y e k σ g γ
    Figure US20140059345A1-20140227-P00007
    M=e(h DB, σi′)·e(g,(D i (1)))k σ ·e(g,(D i (2)))γ e(g,g)k L },
  • where y=−xekδ.
  • When the user gets L from the database, removes all randomness and decrypts, the decrypted value Ri is correct if and only if δ=0 . The database provider has to calculate encryptions of all ACLs and encrypt all records (1, . . . , N) only once at the setup phase and the user has to download and verify the entire encrypted database only once as well. So the communication and computation complexity of the protocol depends on the number of the records in the database only in the setup and verify phases. The other parts of the protocol (issue and transfer) require only O(l) group elements to be sent and exponentiations and pairings to be computed, where l is the size of the ACL vector.
  • An implementation for the user's side of the Transfer protocol is shown in FIG. 12. In step 1200, the user's input is provided: the record number, the public keys of the issuer and the database, the user's credentials and the encrypted database. The encrypted record is then parsed in step 1205. The categories from the ACL are then re-encrypted in step 1210 with a fresh user key and a non-interactive proof that this was performed correctly is executed. For the comparison between the user's credential and the ACL, an encryption is created in step 1215. The signature of the selected record is then blinded in step 1220 and sends with the non-interactive proof, the encryption of the comparison and the re-encrypted ACL to the database provider. Then, in step 1225, a zero-knowledge proof is executed with the database provider that the user performed the computation honestly. It will be determined in step 1230 if the zero-knowledge proof and the non-interactive proof were successful. If not, then the protocol is aborted in step 1235. Otherwise, the blinded encryption key will be used in step 1240 to execute a zero-knowledge proof with the database provider that it was computed correctly. In step 1245, the user determines if the proof was successful. If not, then the protocol aborts in step 1235. Otherwise, if the user's credential was enough to access it, the record will be decrypted correctly in step 1250, otherwise the random value will be obtained. The protocol ends in step 1255 then.
  • An implementation for the database's side of the Transfer protocol is shown in FIG. 13. The input of the database provider is provided in step 1300: the private and public keys of the database provider and the issuer's public key. The re-encrypted ACL, a blinded signature for some record and the encryption of the comparison of the user's credential and a non-interactive proof that the ACL was taken and encrypted correctly ACL are received in step 1310. Then the database provider executes a zero-knowledge proof with the user that the user performed the computations honestly in step 1320. In step 1330, it will be determined then if the zero-knowledge proof and the non-interactive proof were successful. If not, then the protocol aborts in step 1335. Otherwise, a blinded decryption key is created from the blinded signature and a in step 1340, so that the blinded key is correct if σ=0 and a random plaintext otherwise, and a zero-knowledge proof with a user that it was computed correctly. The database provider will then determine in step 1350 if the zero-knowledge proof was successful. If not, then the protocol aborts in step 1335. Otherwise, the protocol ends in step 1360.
  • The inventive protocol has the following properties. The database provider cannot tell which user makes a query, nor can it tell which record is being accessed. The database provider only learns that some user is trying to access some record but does not learn whether the attempt was successful. If the database provider and the issuer collude, then they know which user possibly has access to which records, but they still do not know which record is actually being accessed. The inventive protocol protects both the records and the access control lists in the database. Users cannot access records for which they do not have the necessary credentials, and in each transfer can only obtain a single record for which they do have access. The only information about the ACL that a user can derive from a successful or failed transfer is that her credentials do or do not cover the access control list, respectively. Colluding users cannot pool their credentials, meaning that they cannot access any records that none of them can have been able to obtain individually. If the issuer colludes with one or more users, they can only obtain as many records from the database as the number of transfer queries that were performed.
  • The corresponding structures, materials, acts, and equivalents of all means or step plus function elements in the claims below are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present invention has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the invention. The embodiment was chosen and described in order to best explain the principles of the invention and the practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.
  • As will be appreciated by one skilled in the art, the present invention can be embodied as a system, method or computer program product. Accordingly, the present invention can take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that can all generally be referred to herein as a “circuit,” “module” or “system.” Furthermore, the present invention can take the form of a computer program product embodied in any tangible medium of expression having computer usable program code embodied in the medium.
  • Any combination of one or more computer usable or computer readable medium(s) can be utilized. The computer-usable or computer-readable medium can be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples (a non-exhaustive list) of the computer-readable medium can include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CDROM), an optical storage device, a transmission media such as those supporting the Internet or an intranet, or a magnetic storage device. Note that the computer-usable or computer-readable medium can even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • In the context of this document, a computer-usable or computer-readable medium can be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. The computer-usable medium can include a propagated data signal with the computer-usable program code embodied therewith, either in baseband or as part of a carrier wave. The computer usable program code can be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc.
  • Computer program code for carrying out operations of the present invention can be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the “C” programming language or similar programming languages. The program code can execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer can be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection can be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • The present invention is described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • These computer program instructions can also be stored in a computer-readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable medium produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • The computer program instructions can also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • FIG. 14 illustrates a block diagram of a computer system 1400 in which certain embodiments can be implemented. The system 1400 can include a circuitry 1402 that can in certain embodiments include a microprocessor 1404. The computer system 1400 can also include a memory 1406 (e.g., a volatile memory device), and storage 1408. The storage 1408 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.), magnetic disk drive, optical disk drive, tape drive, etc. The storage 1408 can include an internal storage device, an attached storage device and/or a network accessible storage device. The system 1400 can include a program logic 1410 including code 1412 that can be loaded into the memory 1406 and executed by the microprocessor 1404 or circuitry 1402. In certain embodiments, the program logic 1410 including code 1412 can be stored in the storage 1408. In certain other embodiments, the program logic 1410 can be implemented in the circuitry 1402. Therefore, while FIG. 13 shows the program logic 1410 separately from the other elements, the program logic 1410 can be implemented in the memory 1406 and/or the circuitry 1402.
  • The flowchart and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams can represent a module, segment, or portion of code, which includes one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block can occur out of the order noted in the figures. For example, two blocks shown in succession can, in fact, be executed substantially concurrently, or the blocks can sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (20)

1. A computer system comprising:
a database server comprising a publisher configured to publish an encrypted form of a database, the database comprising at least one record with an associated index and a list of access-control attributes for each record;
at least one user of the database;
an Issuer configured to provide a credential for each access-control attribute of the database, which is assigned to the at least one user;
wherein said computer system comprises:
a memory storage device,
a processor device; said processor device associated with said memory storage device and configured to perform a method to encrypt a database, said method comprising:
generating an encryption key for a record such that the encryption key is derived from at least the index of the record and the access-control attributes and a secret key of the database server;
encrypting using the generated encryption key a database record; and
encrypting the access-control attributes, said access-control encrypting including configuring a generator to generate a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted,
and the publisher is being responsive to the database encryptor, wherein users are enabled to access the database record while the database does not learn who queries the record, nor which record was being queried.
2. The computer system of claim 1, where the Issuer is configured using the ISetup(C) algorithm which comprises:
( G _ , G _ T , p ) $ Pg ( 1 κ ) ; g I , h 0 , , h l + 1 , u , w $ G _ + 5 g t , h t $ G _ T 2 ; x I $ p ; y I g I x I Return ( sk I x I , pk I ( g I , h 0 , , h + 1 , u , w , g t , h t , y I ) )
3. The computer system of claim 1, wherein the key generator is configured to generate an encryption key using an algorithm comprising:
g , h $ G 1 * ; h DB $ G 2 * ; H e ( g , h DB ) x e , x DB $ ; y e g x e ; y DB g x DB π setup = ( GSProve ( CRS , y e = g x e , y e , g , x e ) , GSProvePPE ( CRS , H , g , h DB ) ) For i = 1 , , + 1 do x i $ ; y i g x i sk DB ( h DB , x e , x DB , x 1 , , x + 1 ) ; pk DB ( g , H , h , y e , y DB , y 1 , , y + 1 , π k )
4. The computer system of claim 1, wherein the record encryptor is configured to encrypt a record using an algorithm comprising:
v i $ p ; V i g i y 1 c i y 1 c i y + 1 v i x DB + i + j = 1 x j · c ij + x + 1 v i σ i g F i e ( h DB , σ i ) · R i
5. The computer system of claim 1, wherein the access-control encryptor is configured to encrypt the access-control attributes using an algorithm comprising:
For each bit c ij generate r ij $ p , j = 1 E ij ( 1 ) = g c ij y e r ij ; E ij ( 2 ) = g r ij ; E ij = ( E ij ( 1 ) , E ij ( 2 ) )
6. The computer system of claim 1, wherein the generator of the access-control encryptor is configured to generate a non-interactive zero-knowledge proof using an algorithm comprising:

πi=GSProve(CRS,stmti,((E ij), V i),(g,y e,(y j)), (v i,(c ij),(r ij )))
7. The computer system of claim 1, where a user further comprises:
a re-encryptor configured to encrypt the encrypted access-control attributes and to transform the non-interactive zero-knowledge proof to let it show that the re-encryption was done correctly.
8. The computer system of claim 7, wherein the re-encryptor is configured using an algorithm comprising:
x u $ p ; y u g x u ; For j = 1 , , : r ij $ p ; E ij ( 1 ) E ij ( 1 ) ( E ij ( 2 ) ) x u ( y e y u ) r ij ; E ij ( 2 ) E ij ( 2 ) g r ij x V $ p ; V i = V i h x V π i GSRMod ( CRS , π , stmt , stmt , ( ( E ij ( 1 ) , E ij ( 2 ) ) , V i ) , ( ( E ij ( 1 ) , E ij ( 1 ) ) , V i ) , ( g , y e , y u , ( y i ) , h ) , ( x u , ( r ij ) , x V ) )
9. A method for anonymously reading records from a database provided by a database server, wherein the database comprises at least one record with an associated index and a list of access-control attributes for each record, and wherein the database server publishes an encrypted form of the database, and wherein at least one user of the database obtains credentials from an Issuer for each access-control attribute which is assigned to the at least one user, and wherein for each record in the encrypted form of the database the following steps are performed:
generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server;
encrypting the record with the key;
encrypting the associated lists of access-control attributes for each record in the encrypted form of the database; and
generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted,
wherein users are enabled to access the database record while the database does not learn who queries the record, nor which record was being queried.
10. The method of claim 9, wherein the step of generating a key further comprises executing the algorithm:
g , h $ G 1 * ; h DB $ G 2 * ; H e ( g , h DB ) x e , x DB ; y e g x e ; y DB g x DB π setup = ( GSProve ( CRS , y e = g x e , y e , g , x e ) , GSProvePPE ( CRS , H , g , h DB ) ) For i = 1 , , + 1 do x i $ ; y i g x i sk DB ( h DB , x e , x DB , x 1 , , x + 1 ) ; pk DB ( g , H , h , y e , y DB , y 1 , , y + 1 , π k )
11. The method of claim 9, wherein the step of encrypting the record further comprises executing the algorithm:
v i $ ; V i g i y 1 c i y 1 c i y + 1 v i x DB + i + j = 1 x j · c ij + x + 1 v i σ i g F i e ( h DB , σ i ) · R i
12. The method of claim 9, wherein the step of encrypting the associated lists of access-control attributes further comprises executing the algorithm:
For each bit c ij generate r ij $ p , j = 1 E ij ( 1 ) = g c ij y e r ij ; E ij ( 2 ) = g r ij ; E ij = ( E ij ( 1 ) , E ij ( 2 ) )
13. The method of claim 9, wherein the step of generating a non-interactive zero-knowledge proof further comprises executing the algorithm:

πi=GSProve (CRS,stmti,((ij),V i),(g,ye,(y j)),(v i,(cij),(rij)))
14. The method of claim 9, further comprising the step performed by a user:
re-encrypting the encrypted access-control attributes and transforming the non-interactive zero-knowledge proof to prove that the re-encryption was done correctly.
15. The method of claim 14, wherein the user re-encrypting the encrypted access-control attributes and transforming the non-interactive zero-knowledge proof step further comprises the steps of:
providing a user input comprising of a record number, issuer and database public keys, user's credentials and encrypted database;
parsing the encrypted record;
re-encrypting the encrypted access-control attributes with a fresh user key and a non-interactive proof
creating an encryption of comparison of the user's credential and access-control attributes;
blinding the signature of the selected record and sending the non-interactive proof, the encryption of the comparison and the re-encrypted access-control attributes to the database provider;
receiving a blinded decryption key for the record to execute a zero-knowledge proof with the database provider, if the database provider verifies the zero-knowledge proof and the non-interactive proof were successful;
decrypting the record if user's credential was enough to access the record, otherwise, obtaining a random value if user's credential was not enough to access the record.
16. The method of claim 15, wherein the step of re-encyrpting the encrypted attributes with a fresh user key comprises executing the algorithm:
x u $ p ; y u g x u ; For j = 1 , , : r ij $ p ; E ij ( 1 ) E ij ( 1 ) ( E ij ( 2 ) ) x u ( y e y u ) r ij ; E ij ( 2 ) E ij ( 2 ) g r ij x V $ p ; V i = V i h x V π i GSRMod ( CRS , π , stmt , stmt , ( ( E ij ( 1 ) , E ij ( 2 ) ) , V i ) , ( ( E ij ( 1 ) , E ij ( 1 ) ) , V i ) , ( g , y e , y u , ( y i ) , h ) , ( x u , ( r ij ) , x V ) )
17. A computer readable storage medium tangibly embodying a computer readable program code having computer readable instructions which, when implemented, cause a computer to carry out the steps of a method for anonymously reading records from a database provided by a database server, said computer readable storage medium not a propagating signal, wherein the database comprises at least one record with an associated index and a list of access-control attributes for each record, and wherein the database server publishes an encrypted form of the database, and wherein at least one user of the database obtains credentials from an Issuer for each access-control attribute which is assigned to the at least one user , and wherein for each record in the encrypted form of the database the following steps are performed:
generating a key that is derived from at least the index of the record and the access-control attributes and a secret key of the database server;
encrypting the record with the key;
encrypting the associated lists of access-control attributes for each record in the encrypted form of the database; and
generating a non-interactive zero-knowledge proof that the access-control attributes were correctly encrypted,
wherein users are enabled to access the database record while the database does not learn who queries the record, nor which record was being queried.
18. The computer readable storage medium of claim 17, further comprising the step performed by a user:
re-encrypting the encrypted access-control attributes and transforming the non-interactive zero-knowledge proof to prove that the re-encryption was done correctly.
19. The computer readable storage medium of claim 17, wherein the user re-encrypting the encrypted access-control attributes and transforming the non-interactive zero-knowledge proof step further comprises the steps of:
providing a user input comprising of a record number, issuer and database public keys, user's credentials and encrypted database;
parsing the encrypted record;
re-encrypting the encrypted access-control attributes with a fresh user key and a non-interactive proof
creating an encryption of comparison of the user's credential and access-control attributes;
blinding the signature of the selected record and sending the non-interactive proof, the encryption of the comparison and the re-encrypted access-control attributes to the database provider;
receiving a blinded decryption key for the record to execute a zero-knowledge proof with the database provider, if the database provider verifies the zero-knowledge proof and the non-interactive proof were successful;
decrypting the record if user's credential was enough to access the record, otherwise, obtaining a random value if user's credential was not enough to access the record.
20. The computer readable storage medium of claim 19, wherein the step of re-encyrpting the encrypted attributes with a fresh user key comprises executing the algorithm:
x u $ p ; y u g x u ; For j = 1 , , : r ij $ p ; E ij ( 1 ) E ij ( 1 ) ( E ij ( 2 ) ) x u ( y e y u ) r ij ; E ij ( 2 ) E ij ( 2 ) g r ij x V $ p ; V i = V i h x V
US14/071,053 2010-09-10 2013-11-04 Oblivious transfer with hidden access control lists Expired - Fee Related US9111115B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/071,053 US9111115B2 (en) 2010-09-10 2013-11-04 Oblivious transfer with hidden access control lists

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP10176124.5 2010-09-10
EP10176124 2010-09-10
EP10176124 2010-09-10
US13/228,574 US8577029B2 (en) 2010-09-10 2011-09-09 Oblivious transfer with hidden access control lists
US14/071,053 US9111115B2 (en) 2010-09-10 2013-11-04 Oblivious transfer with hidden access control lists

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/228,574 Continuation US8577029B2 (en) 2010-09-10 2011-09-09 Oblivious transfer with hidden access control lists

Publications (2)

Publication Number Publication Date
US20140059345A1 true US20140059345A1 (en) 2014-02-27
US9111115B2 US9111115B2 (en) 2015-08-18

Family

ID=45806742

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/228,574 Expired - Fee Related US8577029B2 (en) 2010-09-10 2011-09-09 Oblivious transfer with hidden access control lists
US14/071,053 Expired - Fee Related US9111115B2 (en) 2010-09-10 2013-11-04 Oblivious transfer with hidden access control lists

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/228,574 Expired - Fee Related US8577029B2 (en) 2010-09-10 2011-09-09 Oblivious transfer with hidden access control lists

Country Status (1)

Country Link
US (2) US8577029B2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150134961A1 (en) * 2012-05-25 2015-05-14 Nec Europe Ltd A method for identifying potentially malicious network elements within a network using cross-domain collaborative data sharing
WO2016179525A1 (en) * 2015-05-07 2016-11-10 ZeroDB, Inc. Zero-knowledge databases
US20170091750A1 (en) * 2014-03-12 2017-03-30 Enrico Maim Transactional system with peer-to-peer distributed architecture for exchanging units of account
US9846785B2 (en) 2015-11-25 2017-12-19 International Business Machines Corporation Efficient two party oblivious transfer using a leveled fully homomorphic encryption
US10095880B2 (en) 2016-09-01 2018-10-09 International Business Machines Corporation Performing secure queries from a higher security domain of information in a lower security domain
CN110941858A (en) * 2019-12-23 2020-03-31 上海源庐加佳信息科技有限公司 Personal network consumption information protection method based on zero-knowledge proof

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639947B2 (en) * 2004-06-01 2014-01-28 Ben Gurion University Of The Negev Research And Development Authority Structure preserving database encryption method and system
US8813249B2 (en) * 2011-11-02 2014-08-19 Microsoft Corporation Mapping identities to documents to enable multiple user logins
EP2860904A1 (en) * 2013-10-08 2015-04-15 Thomson Licensing Method for signing a set of binary elements, and updating such signature, corresponding electronic device and computer program product
EP2860905A1 (en) * 2013-10-09 2015-04-15 Thomson Licensing Method for ciphering a message via a keyed homomorphic encryption function, corresponding electronic device and computer program product
WO2016014048A1 (en) * 2014-07-23 2016-01-28 Hewlett-Packard Development Company, L.P. Attribute-based cryptography
US9690792B2 (en) * 2014-08-26 2017-06-27 International Business Machines Corporation Access control for unprotected data storage system endpoints
IL294898A (en) * 2014-09-08 2022-09-01 Sybilsecurity Ip Llc System and method of controllably disclosing sensitive data
WO2016051591A1 (en) * 2014-10-03 2016-04-07 株式会社 東芝 Re-encryption key generation device, re-encryption device, encryption device, decryption device and program
CN105915520B (en) * 2016-04-18 2019-02-12 深圳大学 It can search for file storage, searching method and the storage system of encryption based on public key
US20190318118A1 (en) * 2018-04-16 2019-10-17 International Business Machines Corporation Secure encrypted document retrieval
US10972274B2 (en) * 2018-08-29 2021-04-06 International Business Machines Corporation Trusted identity solution using blockchain
US11240001B2 (en) * 2018-11-06 2022-02-01 International Business Machines Corporation Selective access to asset transfer data
US10447475B1 (en) * 2018-11-08 2019-10-15 Bar Ilan University System and method for managing backup of cryptographic keys
CN109474422B (en) * 2018-11-19 2021-07-02 武汉大学 Method for generating SM2 digital signature by cooperation of multiple parties
US11190496B2 (en) * 2019-02-12 2021-11-30 Visa International Service Association Fast oblivious transfers
US10778410B2 (en) * 2019-06-18 2020-09-15 Alibaba Group Holding Limited Homomorphic data encryption method and apparatus for implementing privacy protection
US11675920B2 (en) * 2019-12-03 2023-06-13 Sonicwall Inc. Call location based access control of query to database
CN111092871B (en) * 2019-12-11 2021-06-08 支付宝(杭州)信息技术有限公司 Data sharing method and device for personal information protection and electronic equipment
CN111294361B (en) * 2020-03-16 2020-09-08 广州天辰信息科技有限公司 Workflow data encryption method and system
CN112182616A (en) * 2020-09-29 2021-01-05 江苏大周基业智能科技有限公司 Cipher technology safety control method and system for core table data
CN113094468A (en) * 2021-02-02 2021-07-09 北京融数联智科技有限公司 OT-based multi-data-source relational graph construction and data alignment method
CN113259137A (en) * 2021-07-15 2021-08-13 广东电网有限责任公司江门供电局 Power grid access control method, system and storage medium based on user attributes
CN113742743B (en) * 2021-07-23 2023-08-08 苏州浪潮智能科技有限公司 LDAP-based data encryption access control method and system
CN113569294B (en) * 2021-09-22 2022-01-07 浙江大学 Zero knowledge proving method and device, electronic equipment and storage medium
CN114840866B (en) * 2022-07-01 2022-10-11 北京融数联智科技有限公司 Data query method, device and system based on blind signature data confusion

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US20070180497A1 (en) * 2004-03-11 2007-08-02 Koninklijke Philips Electronics, N.V. Domain manager and domain device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US20070180497A1 (en) * 2004-03-11 2007-08-02 Koninklijke Philips Electronics, N.V. Domain manager and domain device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Choi (Choi et al., "Two-Party Computing with Encrypted Data", ASIACRYPT 2007, LNCS 4833, pp. 298-314, 2007, *
Damgard (Damgard et al., "Non-interactive zero-knowledge from homomorphic encryption", TCC 2006, LNCS 3876, pp. 41-59, 2006), *
Wang (Wang et al., "Deterring Voluntary Trace Disclosure in Re-encryption Mix-Networks", ACMTransactions on Information and System Security,Vol. 13,No. 2, Article 18, Publication date: February 2010. *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150134961A1 (en) * 2012-05-25 2015-05-14 Nec Europe Ltd A method for identifying potentially malicious network elements within a network using cross-domain collaborative data sharing
US9419994B2 (en) * 2012-05-25 2016-08-16 Nec Corporation Method for identifying potentially malicious network elements within a network using cross-domain collaborative data sharing
US20170091750A1 (en) * 2014-03-12 2017-03-30 Enrico Maim Transactional system with peer-to-peer distributed architecture for exchanging units of account
US11210647B2 (en) * 2014-03-12 2021-12-28 Enrico Maim Transactional system with peer-to-peer distributed architecture for exchanging units of account
WO2016179525A1 (en) * 2015-05-07 2016-11-10 ZeroDB, Inc. Zero-knowledge databases
US20170054716A1 (en) * 2015-05-07 2017-02-23 ZeroDB, Inc. Zero-knowledge databases
US9971907B2 (en) * 2015-05-07 2018-05-15 ZeroDB, Inc. Zero-knowledge databases
US9846785B2 (en) 2015-11-25 2017-12-19 International Business Machines Corporation Efficient two party oblivious transfer using a leveled fully homomorphic encryption
US10095880B2 (en) 2016-09-01 2018-10-09 International Business Machines Corporation Performing secure queries from a higher security domain of information in a lower security domain
US10572677B2 (en) 2016-09-01 2020-02-25 International Business Machines Corporation Performing secure queries from a higher security domain of information in a lower security domain
US11487894B2 (en) 2016-09-01 2022-11-01 International Business Machines Corporation Performing secure queries from a higher security domain of information in a lower security domain
CN110941858A (en) * 2019-12-23 2020-03-31 上海源庐加佳信息科技有限公司 Personal network consumption information protection method based on zero-knowledge proof

Also Published As

Publication number Publication date
US20120063593A1 (en) 2012-03-15
US9111115B2 (en) 2015-08-18
US8577029B2 (en) 2013-11-05

Similar Documents

Publication Publication Date Title
US9111115B2 (en) Oblivious transfer with hidden access control lists
Tang Public key encryption supporting plaintext equality test and user‐specified authorization
Wang et al. Cost-effective secure E-health cloud system using identity based cryptographic techniques
Worku et al. Secure and efficient privacy-preserving public auditing scheme for cloud storage
US8522040B2 (en) Oblivious transfer with access control
Wang et al. Panda: Public auditing for shared data with efficient user revocation in the cloud
Ateniese et al. Secret handshakes with dynamic and fuzzy matching.
Nabeel et al. Privacy preserving policy-based content sharing in public clouds
Xue et al. Provable data transfer from provable data possession and deletion in cloud storage
Camenisch et al. Oblivious transfer with hidden access control policies
Herranz Deterministic identity-based signatures for partial aggregation
Shao et al. Anonymous proxy re‐encryption
EP2359524B1 (en) Method and apparatus for pseudonym generation and authentication
Nasiraee et al. Anonymous decentralized attribute-based access control for cloud-assisted IoT
Akleylek et al. A probably secure bi-GISIS based modified AKE scheme with reusable keys
Malina et al. Privacy-preserving security solution for cloud services
Guo et al. Attribute‐based ring signcryption scheme
Qin et al. Simultaneous authentication and secrecy in identity-based data upload to cloud
Singh et al. Public integrity auditing for shared dynamic cloud data
Sabitha et al. Access control based privacy preserving secure data sharing with hidden access policies in cloud
Shabisha et al. Elliptic curve qu-vanstone based signcryption schemes with proxy re-encryption for secure cloud data storage
Patonico et al. Elliptic curve‐based proxy re‐signcryption scheme for secure data storage on the cloud
Patil et al. Identity-based signcryption scheme for medical cyber physical system in standard model
Chow New privacy-preserving architectures for identity-/attribute-based encryption
Bera et al. Designing attribute-based verifiable data storage and retrieval scheme in cloud computing environment

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CAMENISCH, JAN LEONHARD;DUBOVITSKAYA, MARIA;NEVEN, GREGORY;AND OTHERS;SIGNING DATES FROM 20131022 TO 20131023;REEL/FRAME:031538/0544

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20190818